Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
996s -
max time network
1010s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
07/07/2024, 13:00
Static task
static1
General
-
Target
trigger.ps1
-
Size
14B
-
MD5
187542468622ea81fa11f900b0a160aa
-
SHA1
d1ec42e72c1c296a960a94e1c1106278ba5d342d
-
SHA256
c519374e3831a61aadb491c4971b04b28d7d4269ae557ff9c1e033af7d454543
-
SHA512
382babb5a8780bc2bff0a7a78873151122105a77962eecd09cee04ef7352c3ecfaa14562921a4153e9947ba043ffebbf150d230cabfb5712bc56936ea9482332
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/1816-1225-0x0000000010000000-0x00000000101B2000-memory.dmp upx behavioral1/memory/1816-1233-0x0000000010000000-0x00000000101B2000-memory.dmp upx behavioral1/memory/1816-2553-0x0000000010000000-0x00000000101B2000-memory.dmp upx -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
pid Process 1116 powershell.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133648317971354846" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1945933150-1754111531-3454729080-1000\{DA163D22-BE10-444E-9283-3F5E5D52FF52} svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1945933150-1754111531-3454729080-1000\{53AF6120-95E5-48F9-A1CE-81BD9DF2CB59} svchost.exe Key created \REGISTRY\USER\S-1-5-21-1945933150-1754111531-3454729080-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1945933150-1754111531-3454729080-1000\{99AFE9D0-6BD0-4B78-BAA3-69916407394C} msedge.exe Key created \REGISTRY\USER\S-1-5-21-1945933150-1754111531-3454729080-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1945933150-1754111531-3454729080-1000\{118DC759-C7D0-4D6E-AE83-3E508F643728} svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1945933150-1754111531-3454729080-1000\{BC4F7931-DD35-46A6-B1DB-1B9FE7899CA7} svchost.exe -
NTFS ADS 64 IoCs
description ioc Process File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_stone_soil.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_GOBLIN.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_insects.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_subterranean.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\Phoebus_16x16_TextBackground.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_equipment.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_small_mammal_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_small_ocean.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_standard.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_metal.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\font_dejavu_sans.ttf\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_phoebus_goblins.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_phoebus_humans.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\Phoebus_16x16_Meld.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_riverlakepool_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_armor.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\curses_800x600.bmp\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\mouse.bmp\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\nwkohaku\animals.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\nwkohaku\birds.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_tool.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\Phoebus_16x16.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_toy.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\body_rcp.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_shape_standard.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_trapcomp.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_DWARF.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_HUMAN.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\magnut\next_underground.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\phoebus\goblins.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_large_mountain.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_mountain_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_tundra_taiga_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\c_variation_default.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\Phoebus_16x16_Diagonal.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_sphr_monsters.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\phoebus\dwarves.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_instrument.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\text\secret_death.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\Phoebus_16x16_Smooth.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\init\colors.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_ocean_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_other.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_fanciful.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\b_detail_plan_default.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_desert_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\plant_grasses.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\sphr\monsters.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_next_underground.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\font license.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_phoebus_dwarves.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\curses_640x300.png\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_color_standard.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_pants.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File opened for modification C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15].zip:Zone.Identifier msedge.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_temperate_new.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_nwkohaku_birds.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_savage_tropical.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_shield.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_example.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_magnut_next_underground.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\creature_amphibians.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\interaction_standard.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe File created C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_words.txt\:Zone.Identifier:$DATA Lazy Newb Pack.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1116 powershell.exe 1116 powershell.exe 3024 msedge.exe 3024 msedge.exe 5004 msedge.exe 5004 msedge.exe 5076 msedge.exe 5076 msedge.exe 3348 identity_helper.exe 3348 identity_helper.exe 1936 msedge.exe 1936 msedge.exe 572 msedge.exe 572 msedge.exe 1936 chrome.exe 1936 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 432 Lazy Newb Pack.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
pid Process 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1116 powershell.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe Token: SeCreatePagefilePrivilege 1936 chrome.exe Token: SeShutdownPrivilege 1936 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe 1936 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2772 OpenWith.exe 2488 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5004 wrote to memory of 5020 5004 msedge.exe 81 PID 5004 wrote to memory of 5020 5004 msedge.exe 81 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3816 5004 msedge.exe 82 PID 5004 wrote to memory of 3024 5004 msedge.exe 83 PID 5004 wrote to memory of 3024 5004 msedge.exe 83 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84 PID 5004 wrote to memory of 4200 5004 msedge.exe 84
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\trigger.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff1e493cb8,0x7fff1e493cc8,0x7fff1e493cd82⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:82⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:12⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3256 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:12⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:12⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:12⤵PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5268 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,15412676635347177659,7997810133560407217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6608 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:572
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1660
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3560
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3228
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Lazy Newb Pack.exe"C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Lazy Newb Pack.exe"1⤵
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
PID:432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\runProgram.bat" "2⤵PID:1668
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\Dwarf Fortress.exe"Dwarf Fortress.exe"3⤵PID:1816
-
-
C:\Windows\system32\cmd.execmd /c del /q C:\Users\Admin\DOWNLO~1\LAZYNE~1.11_\DWARFF~1.11\RUNPRO~1.BAT3⤵PID:1532
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:2868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:3904
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost1⤵PID:5104
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:1936 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7fff1cb0ab58,0x7fff1cb0ab68,0x7fff1cb0ab782⤵PID:3728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:22⤵PID:1696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:2628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3156 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3288 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4232 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4556 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4652 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4836 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4892 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5020 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:3904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4420 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:3064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4608 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:82⤵PID:1912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3356 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:4800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3368 --field-trial-handle=1728,i,16851358179512783018,7893781409224450620,131072 /prefetch:12⤵PID:2016
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
576B
MD5d3e8c2515aa89b391f396deb1ad69309
SHA11b3e88e66a36876d261477e8cccd46e92ee4cc44
SHA256f086be74a77caeb9400530b92d4696cd9543b0e18b665edd0616d3f17c735ce0
SHA512d6aa66c06ed902b1055eed1a28237b514b25d7c5145856f0ddaa97bf777c678626c4834f82f12f0ea9bdbaaf6e9b91b001f9a9ec99949cc0c0c7c9bc40acd812
-
Filesize
792B
MD5903cb4b4cdbc2474a2656b91342d0f4d
SHA12c7321af6a2b7f0c6dbdfd7601f675e021efb280
SHA25633415937bd581cc284c636ecdc8ec6f38b35c439487cdd7e16b4569dde15cac9
SHA5121b8614f8cea258fd8323a339da93698dee76a6d7de5946b8b69bfb1226ed15da11646adc4bb1bdf96769003cb0c6710ba0678bdf6e4d3a82459d88b324c58482
-
Filesize
264KB
MD5abe84319ba510003c05a69edf07f8ac3
SHA15b0d16097c6422dd5fdd2308f3f8310cf06e3435
SHA25638dfb99396be5d224f581f031e73d14d102a0f869d1554aeaaa867e12a118a1c
SHA51265ea282ab350366f143c738767346675b798690fa66d1641ec67142d7f2465670880f4591c89fd4497aaf905fa41d150a6cee64203a27a006a4aa8398bf9e97e
-
Filesize
4KB
MD56d628db015bbeb709a84dd2b98dfef71
SHA15764862123db4daf577d202a2fcb3f7b17c05c89
SHA2562297c8fc7596fbe1f00f4544ff378162ef54787bbe6059300a86ac558efcf49f
SHA512690be2a1a86fc322d1e60f471fd5d67b3455de90a629688e9631643198901c1798939bf398d3be8ae48d296e2fab1172ceb8f93ca36631bf15193071a14863bf
-
Filesize
3KB
MD5b5c3deedc17a0db90c026b8c774cb645
SHA1d773bdee25cfb03e02429e31e547b8baf5964eb4
SHA25697e5375e941d62e67847a8317963e69769e60bc56943740c7b99cedc11634406
SHA5122e441fd7a6237fe826bf8ab507ee124df7ea8601501ffd3e542f6142be4a8b2adca86e4f6913edaf14f0b60ce0b2a1ea2d2193ac9e4c79c0598b91e0c60b3b72
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
684B
MD596a694ce88d53e9ad2b90f3a502a10be
SHA13ffb7390e7a862aba939cc79ff14e3dd5ee48bc8
SHA256f6e86686b4cbd949f14a005d03c0b8f28afd3e843b44fd2ead91bd7d4d6404f4
SHA512f44ebf2768f190b784317b183a2818fbde32bc9e738df7692246d451e6b04a6b767ae319b757a303932ec18f45fdcd9e2596fa36b5d88d26db1af11ba326a555
-
Filesize
850B
MD5efae202c3990845a121931150c384663
SHA14393079d2bd2ebcdfd92bc8851b05e97a1c474ba
SHA2564947f8414a2fb06ba44f957e031c9dfa105593cb5fff2c02b3acd32b60afee77
SHA512332a3be4e820b98b73615a9940db532613762a2b7f2e6b6aa86717b8921644f3ffb847968a9338466efe30dd154d779b54a2b7e4574bc98e443dd1c9696c5ab4
-
Filesize
852B
MD55f4591af5ac8fb555575dd34150b5be0
SHA17c9b75c435250e72ca24c83ebdcb69956b0d21ad
SHA256e375e370b0d1f0bc1fe5a880cea5cf8fdb15eaaf6b2f2a16e68b4547f82aa97a
SHA5127101154ae06136714edd9bd9f2c97ddbd120cb0f108ee8bb3928ecae568c38c5cc6be55aa2d30ac358eb89679b943457b4f6d8d603e357e3f978fcbad197967b
-
Filesize
854B
MD5a3c2543979035e6bb934b15d00313cf5
SHA12094c3b711b414ab34a087900cb5967ae8bb1cc6
SHA2568d0890503e95f80521a9b451231927499d33710fd9261b0dfab71035d151de9c
SHA5126af14379b2249af99f041ebe808d631be30c74fb2795ddf3950641617ff7ce33cd83c1195a71c721e3046ef2fb8bc9efb9f8b4b8835f06e82959b2f5ceff17f4
-
Filesize
354B
MD5257ad703b2b2be6536e59a2b2c3127ce
SHA116a3e80c570a46c5365411da1aa7f8d96b934a07
SHA256ec454358b23105561f4df02ccec3b8fee87aacce05081feec7f942c9c7198941
SHA512277b7203fd521593376bf96f7e49f12fad85d753871e551cc0b6aca08e31c2dee5847b482d3fc3030d25722e402fc28fd3743298edfbb3cd3e8412a1bf4e762e
-
Filesize
850B
MD53acff1c7ddd79a634701efee5042ed92
SHA1d7d07cafc689fe8877e05c8228e0ad54ee215e11
SHA2560fa515eeb434aa030bc8301e8c1f0af7726524b216a34069c8aecd2686298c9c
SHA512d7838204ef48ea8af88cf9e1f308c3b0de9e7b8a6a3cf555d76093291f3804ac8fd08df9c251ed9a35ebe66725435851008c2c9ae05685bde014215fb3064785
-
Filesize
7KB
MD5181129afc5f28d098aeda03bf5328d59
SHA12e63fa00b85166d7484af65552f07d72e6eace5d
SHA256b57899ca4e8a657340b56d791886ca81b9f7e8b6488dcdd70c1474bfc90c7078
SHA5121e17818b8f136bff644db26cc079d73cd1c3db0dec5434f1680b862345257059b7495d97628d0e029bc53b48bd925c799358a81d01831951f59a5dd95e565d97
-
Filesize
6KB
MD590e747622ac5f1fc752526c28fd0f2d8
SHA192ff7c65d5626b52cb8073e4e23ae7cea879860c
SHA256c7f6a09cb984054dad7c05c7b5eed35b294165c62736ca145105be3745777706
SHA51228f4d91d785fe14f9e99d431d8c28d032c9a2a422bbffdb8d808800240fc5579110a218d946eccda9a19f57dc28dbf1c0e2bd4937248c4bd91b178b8d8992e1b
-
Filesize
16KB
MD584ea7fba8ca1f0d57985c1afc87274ae
SHA164fc23a018138e227755565473ffe9f7c58728c0
SHA256a9a1846f5d246df31359fb36f00454683fc84319f81c33c9482590059a6e1329
SHA5122b128b0d57482bbbe908116945a7d64a841c856cf49291a154c17d58eda3fc38f9af58ff6e7235486f38c5464526f2e13a934d89897e256725e3f79fd3a0cb6d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\fb995ef2-0f42-4647-aecb-0c55c85cc690.tmp
Filesize7KB
MD5b7cecd0f4b1d78bca2b650c8fdfacc90
SHA143fd7b7dde1c7621a700a1c2de5affb6ef8b7166
SHA25688bffa86d22f4853f06d90f5ca38c92c4f10170a3b749163a73a42d49ed00b5f
SHA5120f6a3e647d1d63551ef492dde712ee69d85579ecfe0bb7a36abe2e696745e7f8548cbb87f48ff51527c4bddba8744229ce8f8605f65c1bbf7e94d608e24b9219
-
Filesize
285KB
MD553812c6245c7a91c9ebd4e866aaf510f
SHA1ddda3aa66d279cd1cc138e1c1a0bd736d0eba39f
SHA2560157304f83e694d106b0dfa9fc69feb6991a33e21fe034360c3b6b019040639d
SHA51267ee08e76b1c051e63adb1658d3d440588c1817ebf2f01b855efe4802b81d19b347fa289f4369bb738a1a214cae8bd6716a4d7fce9b97605c2281fd773a99e1b
-
Filesize
285KB
MD5667c64e307397c0b30861fbbd671b6de
SHA19de560fba3cc483b8790cfa5b80afb21fd3c9446
SHA256eeeaf3c4e91b2be28d4187af0023151f20bc648801dbe92a8f277c36740b3bf8
SHA512712192e4956baacf4be17e75104c6b43227a766d19705cfd7a9cafe6ba37379952941ad46770e2c8febf06296fdf3452dc34db5e285962374dca43dd18f2ebf4
-
Filesize
84KB
MD5e0b11889c5a37e1b60e8699e7e53e99d
SHA1fce506831d399817a43cda3cef116e08378cbb31
SHA25655ae72f79e1f92793983c316a60c26c94e1ba71b32bfcdaa9a57b1236a5fa533
SHA512c89893afaead3b07815f8cc903cd7b3ece0718d22bb50ccfce03d6ecc86ffd564b99ba4a11f8e58d087f9ba86fa1cc95361a1e478fe92d93d51038628a6c8607
-
Filesize
83KB
MD5628c20eb2fc1d33981e60801ef552d4c
SHA11a5614a9333c0242df4926c2cffce31debf1f9a9
SHA256f99d7fdaebf5316e692602338243e42240d771c199a49b71bbba14421ce0f91f
SHA512305cffbdc53f6a7a4320213fae44819171bb42a30c8218388d358c2759d7016a8566f6ea443d96518ea9127202bd4a38c51579b1a4897bcf89fbd10a44c3f5b4
-
Filesize
152B
MD511b22949a84a750056bef0aa6ea4fc45
SHA1c3d49da0344a2bb3cebbce6569b1fd223aa2ebd8
SHA25659db861ff42f39a5f777bd9b8a167b7b15c96e60ed148ea875a9f1f0d4caaa6f
SHA51201bbc38a4b8fb8a53c3897d63d3362c8a980fcb395986671cfd13e0fa893a68ab3e45379127da69565e0b1e4125a41834c62b06b8d9b852c6b71a1ec68a930b0
-
Filesize
152B
MD59b1f20c797906f82fd003270485ceaef
SHA151ee0859382d77aba329e0ec2dad81b383c534ed
SHA2567980e988f80ffc29a79b2d13c0d4160ad1d1f77fb6ddd95b7ec263b7421a0c91
SHA5127b8f859ffa55759a1e90540754bc80a4218ddf2ee953736865ba4c5c9aa33556bd8ac45da1dce7426c75c5d754268c450054f875927cbba800ad665f09941cde
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD52d3b46631b1fe71ffb30eee04554fd9b
SHA1b4232c6b4538c01e80f1e34de0509d6e08914661
SHA2566511ac8f9c7596a94c16f723240e7fdb8682d8477dd54227c811707b1dcd8f1e
SHA512149a62cfc6e688d87d70e14d9a87be2e752933fd5e686ed40b410e680be613458a1a472a005cd5bc100d1b4df8f6a928c8856f4167f0994d5e7c2573d2ec9923
-
Filesize
775B
MD5827a8e26a81ef211e84d638072f54bb4
SHA1e19f31ab63485c92c787485610f3c6318801b151
SHA256aa223c4a176fb555b0f65be20c2d02159fc9d9aaca4b4d8a0c43201d576a080f
SHA512b0ee0ef1ddc849deef998c6f45a76bb28cc5d01b7392ce71af36ddfccb4e54f02dd696a316faae8d184f704be4181f9931a2c51fed900c7f287588827683692a
-
Filesize
5KB
MD5ac7afe6b828d64a0574aec7384906e0c
SHA1c2f0d96b0014b7a3a2d2b89ca389394a8228355a
SHA25604cd20358a96f2d113ec55f65e4b9e0d150bbb912c9d0d769bf9bea950e05f9a
SHA512437afc8e283b89c8b819f3aa827f3a96cef8c8b3b202f265df95b63f2af3571934b497a2165f35807a971efa2a9ea1fceb651e56b6a22bb53ca3a2f73420c96d
-
Filesize
6KB
MD50a3c9a2d34b1fdd5d0c558dc4eaa4225
SHA1c9277d59652a68c0d1cf1f4e25e45002ccd85c7f
SHA25632225c1c0571745a03d420438814470cbcfbe424f5fa2a069466a6fea54b336a
SHA512a9e56f48f5ef1293ba2325466ca6cb71b47360fb90a0cbc3e50f942b1cd19ccb210435861741872c7a1fb3be274a9b7bb1af5ac7873837fb0cc4435e1e05aaa6
-
Filesize
6KB
MD5828dc8c9ba2654be596bd0b5c0eb1957
SHA10835a9b1e6d1d3b84489ab2d8a2e44f6a6e44e00
SHA25697daefacdcdd1185a26f49be38e26a606a3b1de98022cb0961d5e5a6d3eeec54
SHA512c080ecbc8e2b079e886174ace147f75b80289d7f5051fba26644a59ccef1045efa5d3b071788a74b7c093f354c583a180c5068d64a7a79f60762e968f84bff7f
-
Filesize
6KB
MD5673a9f3f21bb7980c010b8efef515c7e
SHA1cf02e238ce54944b7016728e9999391b5866bf24
SHA25658b8c3635e8d16a0303d0722a2fdfe6f6e9793a865ecec9bc67254b1abf2b43d
SHA51251a5afa5185ec8cd6355be789f36dd19daa257e0e82238a3b3e9cd3092891a0ee40554f85736469f7dfda9d6b1a66d8196ee403b5f740f7d638a5398d242ef16
-
Filesize
6KB
MD52ca68c8afb0c4a61aef961454633e771
SHA17f15d8f424aaed0edbca77d9d7ae2b2262c9fe2d
SHA256f1e1ddcd3a4ed9552f583136f2e9fca0c60a95122ff8b74caafdf5c693e92d6c
SHA512466e56a423edc4604ac822b23c1cfdde35edcd53c390d64d2fc1ef3724171d5ecd3782b52b7d82dcff1a18a5ce6677d2b3a8c95cd9a0b9373fe8de771fcdf9db
-
Filesize
538B
MD5632ab15dc8dd3b36c199e5d74ccd53b4
SHA15c47e572c37927cfb5f276050470b5d6181eb01a
SHA256153473f897a1633c4eb28715664121879eabe2f5736223741c5c697ee9896200
SHA51245b696683a44b3b05a9342b9c0d6c61a09ada49b1bb7acd04ed1b34b6d3db094252a4ead948ae63e5a0563fc04e576a5d27fffc8a390606ffbd5a09d10cc5e6d
-
Filesize
370B
MD584bbf85905af4e372b78fb815cf632ed
SHA1dd72dd8f3ea2076cffea8fca4b64a36440f5d78e
SHA256a80bb1d5de753bee3675fe369ec7c8538472d8a7a9b7be4cf1c3132e86622c1c
SHA512c1084e729b2889241b9dad64f795bfca31dbbf1132688b65e0d607fe1bce4dbb09060137a02cfb11c95032a3f11ff606445eaa635a5517dd98d1be61a19be02d
-
Filesize
203B
MD5bc1ccaa7d429cc8696da7a00993e439c
SHA1871f0eb13ebf2b87dc32eb16b2e46ef0df278315
SHA256a286459f5bbe68465f7ba011181e031b03fd41ee58568a54ad8e06debbb3d65d
SHA5124adc8b27599a7f67d054136d20f219f29fc190a387fab79aade786abbf9059a41ae1bf808d8f8fdb124e0b68621658ba19064c8553e27d488e7865c0e4063f0d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5ba30b82eca943671f472b99d598add4d
SHA1fb4be7bc1bb3f534b1f4cf36409792016241f712
SHA256c6a45b2da6f173f4ca8bb07900daed602912ec8e8f84dd54160973bbbefd1917
SHA512bf4acaa91eacb89d46e3ec3e47fcbcbf6a67fc59703988f85eb3db404b3ace4bed19890a9725f55b43aa4ce010d241dda1b0a09ee70ff0541d6335f050172251
-
Filesize
12KB
MD545c65a953fdce3361e48b6b108e350aa
SHA15023f03f922e3d981336612be99a5283e431a101
SHA2563e9f45acfba079df9d2c15d42ebe77bac4bce4209a77cea2fd31ec544c278be6
SHA512228a45144ae335214105417fcb37abcf2a8b917507409d77499d586b41d1ab386f95e9ceede7fd4cec0aedc16e3f999dd7925d64c6a8408c2a4a591890710c84
-
Filesize
12KB
MD59edfe032df5da2a1af0ced1f8a9637b1
SHA12306d3239a01f795199fc1e0182491f14307275d
SHA256b7f0722fd4bc565ec9945dc0fc809eddd0d4b216bc0822a61c1575a823e43d1f
SHA5127ff3bd09d22f9c7fff3a6690650a0cac5d49368f95805d8e7967dcd33b94c196f0d630c4d6242f57bcee0225e65d889dfca5978dfb9fdd0bd753fd87b3379d18
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5d99739e3657b8a4c1259c604069954dd
SHA1450004f5f1c436cc1302bd51dbe81141a6e847e1
SHA25691695bb6bd03a200dfc32e50bf858bcd7d95b598196ae5df7d5bfd1add9ecb36
SHA512bd2f5ca319a57a642a7992533ba0903883134e1460de1598561f72828c20c68e5b3a752defef21962567181e5158df116d725c70bbe1f0042dbc6870b5075dae
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD586bc1f430c46c1c8597ba754a8855be9
SHA18be41ec9fb15b246f9c107545ad15314d1160f01
SHA2569f277094b7ff8fe8e320026497542a0b52e2a1be8b108a63a83e8371e0a6bf86
SHA51247655f29fd07921c53d98051c1ce3408b94bb03284526f4cd273e92359e54342233aee4cae1161863df84f17e870f9bb8b80bb7e70c8662280e9a79744fe9e94
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\art\Phoebus_16x16.png
Filesize62KB
MD53184f3d1323acc7a1c5d94fba2f8a531
SHA12e2487bc56ce30923b17fcdf8337c4d99d96adb2
SHA2565a76185212cbd36eb8589a3ddb710c03ee7adabe5f31f477c5f4832b4098673c
SHA5126fdbd9d2529a196d1e21ecfd64ffae7685387f3447cc39e654581169b0f85357c8a1fba3ba942df43d283cddac9cb85a3e8acf1a5e84c0b63f6a2c42f4b0488e
-
Filesize
349KB
MD5fe4a6c771135c7d60c684b564466e82a
SHA1ea1b328787220e350dd3eb8e42c41c8999a2af12
SHA25645c14a49e0ba2edc00b72afad9a930cad5c1b9a93323b239a8c308efc5a65e8e
SHA512ae701c72408271ffe0881f8288d06421cdcf84826f17ebcb411e79cc0b15f202344153c36935632d7973f4c287f92e4f54f3d85c752fd40e1ad1eb10c472e10d
-
Filesize
249B
MD5298e533bc847591d88088ad47a0bc2b2
SHA14df4d6ba702704e544993c2ed034663b5132f50d
SHA2561d839b8881183c349a9b17c12684dd8ff22a9a61eb3290e4bc754009e3bb70e1
SHA51255c58783f34aca5b8dfc51d5d5e90ee098c3762b3ac725ab1eb71e73d4f71a4bf9ea1cc7d7c30c9f1f4734dc91544d4a16e65d464bd4062dacb06450866c6598
-
Filesize
838B
MD5a7e5e0d7c31c0a148055e495957c9879
SHA115ce3444e21adeb902ce65b1faf7eac07a0d6f13
SHA256224018aff878d6935318da7f02ad9225dc3b93496320e3e3198c2dbd2ac73b84
SHA512aa2c072ec7b4c299387cff49952b6a68976a3302cbc4dc494b7a4a4749b1e938744ded6e0e566f63bb3fcc0dd02b9ae63df27026ea1f9f37cc0b2538952f803c
-
Filesize
8KB
MD5e102653130b1e1f390433c1196c84077
SHA159e542464664dcd7b054e2f6db919e172e883a9a
SHA256f7787aaadd957f98265296770e0aa9c01b8c866db4e49e6bbd675be0ba65e41a
SHA51251c5103dd4adb133274b39400504d3e9b34532f081fe46f773c68432379329e9628fa74499a08eb95122dd75a57bd433b2a46cfc0c7c2ec363bb20eeeb668010
-
Filesize
6KB
MD5de2467258d03260408ee93f4a6c1c18d
SHA1d655b50fd1aed88ddbd882d31a00faede8a6ee1f
SHA2567d829455dfab088acfbd5fec1588c1c522c84fd4881e179ed98a5eef6d7bace3
SHA512a54703a8dd07d56369ac2aa218b882e55069bc906ac4589f9a7786e253b4c6178d635dbd477445572de4dab001fc35d7014a4ac49c325983eac1167ddc8bf330
-
Filesize
6KB
MD5a3f18a5ab20700e883579b2dd53974b7
SHA18a59ca9954d210bb71e415eb8e3d8192372082ff
SHA2567b8fe1b08d55554fc43cea97dc824eea3b9a8edc67ca097ce8c8a2d401a29bb8
SHA512d8dfe0377aad63966efb01eb70a94083661635af0d97f9d438b372b0a4430b657767b407ce900786163b71c22f5b30b040833ab89fe509ae2217656911aecb86
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\current\art_image-0.dat
Filesize21KB
MD5d2dc908f93e4d3f992cbcb97137c0a88
SHA13fcde5dd4fd078331945a6602da532b2bfe1dbc2
SHA256370c0242525474abd9b5b8092626f9c5345e7545a4827691eaa0f58449bf19ea
SHA5123558230fcd13d2dce1b363e90a06d64b0ac97baf0e19b7650ec4ef78c8d313b1478d9fe5bdcea24b8e284c7a0398fb2d767e39c3b63730536d9231a5a1143893
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\doren\crittermen.png
Filesize110KB
MD5ea74a7c1e53680419b11f8e3553bb469
SHA1b65f9c45db2a8b786d27b30e117b45a465caef85
SHA256693c409b13a65da168d815fe69fe2b1cc6627bd72508b124606b0feca2a0d8e2
SHA512413b9305d2923a322f8cc663c1e110152b441dcd892bb8c2e325737432b5d538e2adf5e6f6b8ef596b23c82c55cd4ae7112a532d1a24f26c89ee46ae8b8305f1
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_doren_crittermen.txt
Filesize57KB
MD5f59146e42d6308aa1bb45fc5c4d855d5
SHA170cdfd90ef2d9b5c066b270a6f501128660ab690
SHA256734a9817f9740c5243ca7bf100b05abc318a6b371e5f3c0ad498064ddcc6c5fa
SHA5129551122f55ce1fbaa09e76afcf824142ae36604063e40e183d2bc642aed066a01b1ab198ab6b0005139d0d80f3fbf57321c0c58f52d043d2458b8b289aba0e8e
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_jiripetru_elves.txt
Filesize1KB
MD5d1961dcfc97a68fc7ed56cdd97d6763d
SHA1fec280be913ac93017d7e188e6e3664379ef6e10
SHA2569c73e6068131a49935c048f5ba41dbd087cc8cd7dd036ea31f36b95d400c289e
SHA512e3210802ce75f7202156f24489b269a8bbf5146c5a8bdea41bb30a79a65d18edd06646cc324620101b095bd75167a601f7cf780a7061f10a06c144d9ac3d9dfb
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_kafine_animals.txt
Filesize3KB
MD5a37a2fe7eb2db3865c1a81221c680359
SHA1f50040ac37b676df04f31f88efe37d76bccf1296
SHA256649761076b8a3ae2aa878ff791139ca43bdcfca43382ca0ffa81b9aa8b02e57d
SHA512dec9d71f372b3a1b3581a34b6c6635e2f14612818972344b01a1a56a18682a365c7e003616d2175e24ca660b32fce74468a00323320328ace847e596ba846685
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_magnut_next_underground.txt
Filesize3KB
MD56f344a9489f2048f1659da1837dd4f67
SHA156e25cdc0c35d063623a192b99bdf6d43426a3f0
SHA2561212d0c20471e837e9269079eaf98528435dde8002fcf1d42bfd0a9c58299aef
SHA51250e5159b967f228154b9c3235fcb4253146297338c7ab43487b978890de3d00d6bfcf2f2eedaf31824007951f5c9d9777f5392cccfb9b54d7ce5671ec24c6344
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_nwkohaku_animals.txt
Filesize570B
MD5d063d26550ebcf4c116455995ad821d6
SHA14e3e429e0b90b337c4e68183129b8977cef5f591
SHA256972083666b6ee797226354fbf125062771ac87b6b96d8c3fcfd21c4b8f02862a
SHA512eeca11a918bf0c32437ab1ba7824be84acd067ff884d46dc387df5f5ed0d55ba4290eb0a8b1cf695f6099f0d114e936f13675213c6b535ee739b00e6b7a4f641
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_nwkohaku_birds.txt
Filesize8KB
MD53a65d522977329abb84ecbe648385b9d
SHA1616a93f370779a73b20de4126591baedd395af6e
SHA256242040e31179201a13378ff190f4b5d71bab6571145529d71c64d285c2a91666
SHA512ee46fca4628c42b5ab648e4e95a8573d9dbe3bd7005bbe8c7b642525d432dd934e2557177bdf86a8f61d1fcd9403d24d6fe9f25b10bfc62dc6dea68c88608503
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_nwkohaku_bugs.txt
Filesize2KB
MD50aa6e5475217fe5a7418e5d510c17639
SHA1bdd36c425b5ec3c3176fd4b3a67193ceb5502ec0
SHA256ed8c05fa02b4d78c7efe8cb0296e56b20d0c1212e1595d68666beddcef26abf3
SHA512a3c90dbb0ac185de3726ce3ae41528139d554eaa102a76e3ab43f7ad14ff146e50e041657cbdbd196ca457329df5e1d84e94a412febfa486f192aec140a902b2
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_phoebus_animals.txt
Filesize26KB
MD58011f7a88dadd7966d01c4d8ff7d8ff5
SHA134faa2e43a23a350d44210f898077f40e956a863
SHA25652cdd5bee84ac8699a1c20b95778f4968ef9ae641806dbfd00795e2dce7715e7
SHA512281367e82aa2397563f12dc7f5f6d6148dc9e06bb7af9978fa45797bbc1485c3cd9961480de9f99d52f79e7289b88807e8b6916e45e3bb64f12a248c1ed99ffd
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_phoebus_dwarves.txt
Filesize12KB
MD5a69eb8b0e4c80e2059f62cab7fd36093
SHA186096a1cfa17fd9724769e1a3ee14e821e1e78d8
SHA25603568adb1c54951a545682d5964b422ce940d7246b7129a05c18212d75b36933
SHA51202e5eff3387e7752053845723fc30a3063ec2a2ff61fbdacf6c85ed0b7b5b7065e438b11863a59f7123ebe02f882053a903a1adfade3056951d53df57fc18316
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_phoebus_goblins.txt
Filesize12KB
MD59f0bd9f79f539be877c5cedcad04e950
SHA141a3552df6eaf284d02703e7d233be94ccbed91b
SHA2561b789dadb3407a35a393e7bcea739f5cd317808e3e8b1002201fc8ee300a900b
SHA5124c66b60df2ed3efc3ebc4401fc683eb52396db63e3eaf3f4e5693c3a4875abaf2a70402090cf046e09765d21093fbc1cf4a938ef4f1ae890829eb667ee52c686
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_phoebus_humanoids.txt
Filesize2KB
MD56175ba25c85b3658820135923700535a
SHA1061c1ce66051185109e4b9027ddf8c33edef79c9
SHA2563799540f4f6af79c3a2bdde9886fb04acf05214302807ae63478b5d09bea4fd1
SHA5123a62b66b9125c1b276d1e918466c986744ffbfc4cccb563055f38e5f5eaa097988e28119968b6ec6a46bf8dcaad1058f1a7c66c42a2ba36411099dd36f8f4231
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_phoebus_humans.txt
Filesize12KB
MD5f4355de84f36769d3ae9f90ad542a0ac
SHA1ecd22342addafbd841488f1aad591ae01af329c9
SHA256ac52327a0dbf5ba187ef50ff8a660ec3bb1c79397d91c6f3e86360363f57ee80
SHA5127398235a4338e9964b529205a44292e9a8bf69fd517f82f3415aedea1041561f8ec73077ca82403e954f84426383456c0449137418f4d3e5572d782134e0d64c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_phoebus_procedural.txt
Filesize43KB
MD5cbd1982d408995cba3c0ac220de7143b
SHA1971df4c232f03ea5280b700d7117d87f6733bfd1
SHA256fd04a95e1cb9b34fb2b91f4f6dc310c62dddea5ef21fafd58be1429cf40d90c6
SHA5126a9484db45a540e53ae7c5a18ed6e0f17cf45a25df3f7370660b780439fe9724e887aacecf84bc2d930703071f47f6324fdaea6d3a3c86b1943ce64b18297dfb
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_sphr_kobolds.txt
Filesize758B
MD5eb4eac410b7183824e5e1e0d21e26764
SHA101b4ad389d73b2c386a6d0c0933d0f6d8ae7d513
SHA25660f8fefa8baafd6e7ac17bb84a18ac8aa73c55bd8f062f60bd1612c79fcd2217
SHA512243e6637fed38b8bbde59e2151c9ef5a2568336cb8f13a24919664277cb123128bf2141d6908afb1a0084078a9e82c4ae388276e4630f39557304c32bb8a8302
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\graphics_sphr_monsters.txt
Filesize4KB
MD5b47bfb3f92caff1997a8751d47f09806
SHA1b910c9f7febd9511a938cc85f4ce0c74383ad463
SHA256c0b078647f469ccb4a1b903e9617fb4a731c78712f5b32369dfe97c55d6dfb49
SHA512bc194fc515aa171347fc00f284e370e73d5e5f047f2b735d871864937ff4029df2930e87cdcb73c9b36412902fed6df80f027530eb209bfdbcdce9e1aa8c1cde
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\jiripetru\elves.png
Filesize15KB
MD587c10f6617fe918cb1296411a66c15db
SHA15320fff069657b3f4003dcf14b11eab8eaade77d
SHA2564f3ede6dca99c0e3a1cad7d3bf2380fb59852ad49dbf705532c1925d2b9476fa
SHA5127123bf83fa4b43c9ed23873ee1d8ee73f33cc3e0004f608997851471b20d035522c5b1154d8fe24cbdc0000800616d0142719d5adcda5ccb98cff063ab603c0a
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\kafine\animals.png
Filesize20KB
MD54cbffa6ab115930c36073b37967eb35e
SHA10d3b0ec31936c23f5eb28f81cfc77655ef301b56
SHA256f470d803990f8e1ed36d8db051a23796d63cdf5d652619c368661bf96ae9c768
SHA512eb0c6c7b2a973acdae6c3c18353d162250431051271d372aa3772745d4346dea84cb3b295713f93d3df449f27829b4dd6e8245a647b679d5de65e128d49bd1ff
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\magnut\next_underground.png
Filesize19KB
MD5ea3ab3ddcf1ecca00d74419603c2f87d
SHA1e356c3e099f8c2e1236fd206af54e99a800493a3
SHA2565c003a684b7a386aa3be4bedf50c00ab389338e435f4a0b19e259a0b06856888
SHA51219521fb369e7f5b9d6c1ec09e01de8141d04dd36edfa3270c1f6ea74e0f2aa745cc7fecc8a1eff8146dcc038b1c7f71e51fb94fa66e496b4dbf09eee52f9f26c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\nwkohaku\animals.png
Filesize6KB
MD554b5debdfbcd2bf7722ed34759ff4ad8
SHA140485866133dae8f63fe37f18aaaf255171df5a7
SHA2564bd5d9288517eb3197e7787bffce93e348c9cb757c8f76de3d8252c9cd6d178a
SHA512773ec741ef49449957b8cffd2c7ce70472227b79d97303541108c54e9160f14ad37f61045ae89fe21e135acaa0e814f66d37ac0f26851ae6f903416f12500353
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\nwkohaku\birds.png
Filesize43KB
MD524d11343b3ea10238bebda9f53409ec6
SHA1339e2ea5d6426eae7707dc563310fa43eaeb392e
SHA256068706474ced89d485f5ec84a690e0784c1ef01ba340998684229aaf7fb247bd
SHA5123dcf9743742ce284d0db9472f348571a355f3152bcac4d0668751049a5097f95496a0e207a9be6b11690ea8e3b9fde6fa89246c6541977b5a0f7173921ce355a
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\nwkohaku\bugs.png
Filesize15KB
MD5b91903f8ab62eee7831758f609de4dc3
SHA1417d88d9b789c61cc12fb204fdf29b89333d5bde
SHA2568500af0d9ce996fa4c6dfbece8e97c6101f9de06bbe83306b866d20d680573cd
SHA5126e2a279d3f2a86fd0e0724ca0199314aa72bea2d5eab95a0bf18c98ea3ae4dffaea73619456fb0add4e8f13e7537ac77610809a5f4709a52798b8bf086655617
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\phoebus\animals.png
Filesize111KB
MD5a0b64b66794f76268d56bd80c1a71ad0
SHA118330500948e13b044c53c618b4ce7d17d262fa2
SHA256155b2b195839ad6720a413b2a5ff93a436b2173488838f13fea90debcfa76477
SHA512db038ebc7ef19199c5a287d680184a1014819a66b4adf113a85b8a492b6866493d4a422b2c293abe38151caf9175904127e097ed5adf7c6e8c39d65460c23fc4
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\phoebus\dwarves.png
Filesize57KB
MD5fab671c74d200e3e91f7f25e1f42b384
SHA17b8fbf4d5861aea7a94d21c7f920ddb873d35316
SHA25601c074867a24f3267d1421b2d62e62e3906a68cdbfd2257b87d7b1a02f7c38fb
SHA5123edbdd862eadac5c1a58ffe0df1d5f6d1ee2b6b1d1e2c798f96ca722970c85a1991e0bb6b064ce3b763a445146a2fb262960a01db4ccf04c56d296282528276d
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\phoebus\goblins.png
Filesize43KB
MD53329bb22cbcf505ddb79cbb55e1583f6
SHA165259d6b4395e210cb0e8b388f274152e599e475
SHA256f0b3cc7538c159ffbce39facf56a81fab49b4c244ec828f58266b8298733435a
SHA512eb3c3c781c5a10d16f99c8bdf4077ae2d120fc6f53980e97651e1c5219afa1486684677022a2bd4ad99515b49f29d76adfef48828589ddb30d217c03078afa09
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\phoebus\humanoids.png
Filesize22KB
MD5d12a567446b0d831b4c73fd67bd6ca46
SHA18eb3254d0d344f1b4f7c4d9dc6f84360a5e065ef
SHA2568846945514c47cf1591c7f4411edd1d997896289b6efb19255d55c57f296a490
SHA512f30b682e9378ac73ea5d723d6a435d6eaa37ae5db284601c0f5d3b17de6b5e97c34941c941a872be9bc0af8e33bcc98da0924869e8fbeaf613bcf2816478a339
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\phoebus\humans.png
Filesize53KB
MD5748ada944c74ea2483c7ed7d9b17546d
SHA1f4bc9c4f8849a506ec904da6335be66206b334a1
SHA256134b0638b9abc0c501610e26b14b1000a23b7b455f09168c997467d316896d7a
SHA5121f5259be98ec94dc14903e66ba320686af8c8205bb0775a1c6e438a306d0357f475e4622c5ec842a233778461c1535600d84d89faab92b379f12eb2a11b103ad
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\phoebus\procedural.png
Filesize2KB
MD54927b430f338ef5a3326c42d3628af4d
SHA1e651114fd11ced24de2c035cfd53f9cf6b5f6ca8
SHA256f7d9cb548c9602102656fc8a072f2516c83122582d0bfd5ddbc70e7853fbdaf7
SHA512b1011d7bfff9ba73262929c86151403408233756bf246ce2fe9c468caf6ce2097cb0719bd856fba15d929acf1de30d18ecfbb9a29385b78e065f2a847d7c9e4a
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\sphr\kobolds.png
Filesize5KB
MD58df9731af4a5f392cb10fba2ae64b89a
SHA14c7647b03300fa8d5908cf168ad77fe8c5b6dac1
SHA256244159415ff780e1202b9b8bf47e6cd742a3c1543f107d79eebbfb5e6f6bea36
SHA51265cdde20f702dbbf95254db2c07d4ae3dd37ac5cf9fdcea811bce8fab35c717de6204a1eb074e689f8e644ecb00624c622d8152a4590cebfd69c43053d13befc
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\graphics\sphr\monsters.png
Filesize27KB
MD52a2b11bc67fa21072804f20b6038ca22
SHA1e8f5c697cc4ecbb2496946863eddf6738307b0b6
SHA2564cbd28ea8f016379e58e1181f11adc0fd4010b502956fb9596d8b26c76445929
SHA5126b72ba7acd2cd86f315ee01dd9ac5bb24972823d24a49eb7c871d2cc7a0d2c712d56f83497611d7a7030c6926458e3848410eab93049f63334229a4ed6ee41d6
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\b_detail_plan_default.txt
Filesize22KB
MD5dd824e89d8e0a9426e95a204b2a2ec91
SHA1fc377da0a0cb9040886be6d4cbb6ec60dd6d7092
SHA25662adaf0f29fa8f61aef8d2cac649e799fb0cea3b0984eb484e4a054ebc15496b
SHA512660af28c87df554d642ab7787ad1c16b04b25c4dc91d85482ffdbb200c990c3c47617cbe7839bda99e03ec6de44b8bb89ff06ab1aa7f4a5c0a281f059c83839d
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\body_default.txt
Filesize68KB
MD5383c28d9ab9e14ebf1b9401e3b2cd67d
SHA17abc8f6e130c0243a6668a7588ab1e2009b74ebb
SHA25679b046c8b3a3b496ecab09fea260e7a15411a9082f28ebf347cab311cc719bad
SHA5120b7b425b09bdac15822655ca4b8ad547e871fe83d90196044f378cb919a3c5dbc3e80be119cb3ed2de84bb790669f08d746294b24da1a031516e6e27eebe68f4
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\body_rcp.txt
Filesize21KB
MD592e690d91abbe48cf125bed15406c34d
SHA1e8bda00f39fe68460ca0d59297f43f28de332ec6
SHA2564c79bff405630ef2ad58275f6ebaec421eb24c62b97bdd3680048f56f0170b4e
SHA5128dd03570dc8b21100e58fcc3b3a87ea608825b0713dba9b0b66a012b8fa320e84b3125de50fcaa69cde13e6f317da45dfc9daf33a03e246d42ff64773370eace
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\building_custom.txt
Filesize1KB
MD555ba484e381b67416824dfb6d8f3e452
SHA1e1837ceb81c49bb5d3ad11d56d0fac904de9c37f
SHA256947526cf83b03c32211ffae4c8bcb570fd9b479b16fb15d358f7966b0a80a953
SHA5126d1bf2ae4992b2f92d0073fba75936e4f256aa459615aab2f36936ae3646bccff7b2ca2cbff94c20bb6c71926c0faaaf921bfa7bd5e6fae046306c66edec56d1
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\c_variation_default.txt
Filesize16KB
MD54353747e2ddd50a080c1a806e735b300
SHA120d008a55f1b77cd6e1f7014be957edfca503893
SHA2568122c31b6475382305d5a5fe46adb2bee34811f7cabd591985f84abeda7f84a4
SHA51281dc39f5de81439108e8606496b5e5aa47ca414396a8a075c98d347de18275efec98bd08e50107b655c75622a54df31e9c18dcc1bd8df74dad47b434fe494b57
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_amphibians.txt
Filesize2KB
MD5cadd59416a94e1f3172402b06b44c247
SHA1f1fed128f750200bca783b8a82013fa5bf14f95e
SHA256d6da18d032d083db693e776cfe0781704c8b514fa081339d4521ed0f97631b69
SHA5127abb35e73459ad5189a6ef3e3207e28e56cc968e3d834a9e85a5396965db25f06fb57a54875d484ae36c64b2b60092bcc3920801802aa13afa88a0515689bd7a
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_annelids.txt
Filesize1KB
MD5c9e53583bcebd7787453b19407cab761
SHA1e9f26f73bdac35a113dcb9280888a345d7e44c70
SHA2564e2dc3f0eedb506f8d3411c1acc511ac6d622f7cd5de12bfc64c73d6315032a7
SHA51232d9fae538fe2630529c06986bd43e28ab0500682f7d3ba349c347539b432c062c43c6edf65703965bacc02dc6830feacc8d7230fa90ad004b20487f0e09f85e
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_birds.txt
Filesize46KB
MD549e97184a62c8db0112d13c766abadb1
SHA1aa2847b8fb54f3687fa605a90cbcb309a35474b0
SHA256ac937141a8cc7887e4baf8e07161e1b72063ceaa7abdd349b2989332f6c9c79c
SHA512d8a3b69ebca334d34511c47f92ee84b49d9d4bf1a896f1b36f43ee4ac1467643e5969aff1a399b2de926634e49405120a82837569e64d7148514fb08e7aeb8a4
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_birds_new.txt
Filesize137KB
MD57ede2a46b795cfadcc86a3451e03bec5
SHA1dcce5b79dae3ab5332e6ff41c6637abc45055073
SHA25612282fcb82378d155fbb4cac88edbb0370c2527dcce61e04cfc5abb6c809d528
SHA5123d036570d169d5c04c95994401031a36d38fe2be2bf3b65f3efd087f6928dffa327cf0c384418ec7817f02ba004317c37bc92940d4d60b5d704135e666c8833c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_bug_slug_new.txt
Filesize46KB
MD54248360f4fddd6601f9fd8f4ad70e1a2
SHA1d112be7eecd924fc0fa2ff05b569ac5a76c18ed1
SHA256a1da55c6b9ef17bb8dd567933a79e9441164f7953c1ee1110b152ffd2271febf
SHA5125824a81777f5803d283060134305345b402fd1637f94b3a1ce80235460a9318da07dffc32f5ff091157b38261ed5187f27571ee7066c340f056e7199dbc5e762
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_desert_new.txt
Filesize14KB
MD5aec7c5bc16cbb024eb5b80bfc0d17998
SHA138b9c208cc3d02e117c2cd43cbeeef20395cd56f
SHA256f69ba45bbad6d560f7ad711bcd4c76b1cc8abb2ca3008af626f495185efd8169
SHA512af197fe0222f14b06a42e3c38eaca6953a1869543147d716fd5659fa28589628f3ea0654424c49c4189e8e7d04dc6081eb086aae201fe6fce7d092af31800e89
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_domestic.txt
Filesize98KB
MD57d2d86641e506ef34f15b5101e54991e
SHA1f2655afbfb8e59b7d67c1f7605cb4e25e44e1be4
SHA256cbcff1e6bb5d62b3903295b5a8e246025fc64462619c9cb948c77067a3dd6ebf
SHA51297c77a41fd6955ba17d99bf35908477314ebdf31f0cb400f86a7efbcef96429a742691e6a6454fe64a7f0489e128101f42e2daf8d3dd8e5f1102af810c9ebf0b
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_equipment.txt
Filesize812B
MD5112662a80d327b0f5c945f700774b6b0
SHA1fa3f11397b70fae1cf938f08cd9b9aa0b9b1d5aa
SHA2567043097569af395a6f943c512e2ea5fc587a1d2696ff29a7a1f8cb3930cf96f1
SHA5122162d3351f8b7e524f52ce67ba6c20c0efcb829bc0cafc799d0d65836e466a8c052e30322f4b77daf1b72545f594cf3c52f1a2549a3b7a148c875e114e31c6fe
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_fanciful.txt
Filesize736B
MD5bf40831a41f1f45f86243243f7e21574
SHA1bdbdac779f55f43045245c2ab62d73bc3b001c89
SHA2564b56d0675dbfdd2942cc80437c459d346c7106fdac5dc7c9571a1ef15778700c
SHA512726f5cc9bd034cde5d75d5eff444851b91b3c5fc32544ac52c25427d5c758ee8f4266713f893df2044da421d300418b55c2cc23decb026c5665b2d58b130cc2c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_insects.txt
Filesize19KB
MD513427a01561e05ccc279bf18644a7f89
SHA101cec4c1f5c18237a6c55035c819c45f9e39d0cc
SHA256edfd6ffbfd30ff27353223cb2e03fc35633f9259c7123a93c2ee1dceb27bb050
SHA512abde3f3e36ab3643a61d92e85b8ca9b0f305bf58a26b758d0de7b220654b02818ae4985742eb71826263ff0eb4c8b48c500606d98babcfc0e8f0f0c43012ec73
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_large_mountain.txt
Filesize23KB
MD5506dc34e4b06ef4b0d58b2b907b0292b
SHA19ed3b7f7f3307deddb72a5e4665d9c872a180e96
SHA256f8780e177e1a5b709a34f170bf312798323b2fc3b27c5253adfbab1269b0a026
SHA51216500ab15fdb29bdaab494074aaa89d5e644ab996036048c9b5a1fa723335e5a75f0bf6365f063d18b9f82012edb34563cbb38acfc295f50940c5785b7bc332d
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_large_ocean.txt
Filesize92KB
MD56b0f62fd2071e5823309a2648f06c6f2
SHA1e6cbe3f9fe571e6b5f9d32177b05fad8719c2cf9
SHA256bec39820064de5d517788aa72f67cd38e3a4a8aac4967ea9f5cc24c73f51fe18
SHA512f5f33c0c5cb80d88228968db3c50c0ba60eb0a42eec1e99901e80c9a7381e273a220c0ad53f27955659ad3f221e16e125fd7d8219a2c95998f3c01f6e7e8a0f9
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_large_riverlake.txt
Filesize20KB
MD5c6f87fc6ef0f59b36dc4fb62f58de20c
SHA124e14f6e8631652d6f18f950ac4b34331730e796
SHA2562fdd85be9a6296459459da5c03fb6533085fcab39961cbe3dbaa6def4414c168
SHA51259a7c287d6f36ed7a07874f04963f5b4155baeaf3cf62038dc1bd60afe3d50076c2840dd7a998bd3ea3e76450eb90a606e3d3ec806ab2fecfb487d68b20c7088
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_large_temperate.txt
Filesize67KB
MD54ed2f6778f31dd71d862e10f01c100ea
SHA15ecb4524bac97305b438f0ca579bef63fa90dcfa
SHA2569a55715ffbc6877c071b7e4b598676e8cb1bb2bf30bc0db33627ad1846193346
SHA512e909b73d6bbc7af360c70501f528d0c8c8ff2178c1db492fbcc2c4e6480afd053991caa1de488c1ffe9030cbd98d788d2c21b66e9ae2017da2b592cda1148c83
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_large_tropical.txt
Filesize102KB
MD5bec25b027a0162e447d5d95f1cafce9e
SHA16b26bfcbc377d84a88ef029d8c839698bd4762fb
SHA25666855e8e72f7cab1bbb969d66716f8e231d69e2d5a1bcc4e7f9df84f4a061104
SHA512aa67c44302d93105f2111bf51d3ecfc2f8f423fb7dfda6a42e55767a09d97a10719f3aa0f09ba4f5e12a00d42780e8949b511964085b74fa309bdd3452ca3083
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_large_tundra.txt
Filesize9KB
MD5c8f4c64dbdc7a83f1eee1e86a347fccb
SHA1a889b0f27256d99f0c77ba62ef2e8cec55130bab
SHA256cf52145b32486ee3d4731eca35eb60545aee87704436171e3d681c78348d8353
SHA512404bd1a48502101fa29480cbe2ba087334d20490cf94295a8dd0e51501b02b6fa338c8e3e988c14551cb4fed1ad3507b36f9a8e5a6e7223ba6e8503e34c7982c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_mountain_new.txt
Filesize9KB
MD5c0d2a6d10f6cd34bba3ed9ed2c1814fc
SHA19b6e35e33c3169c9f281211315d333356e815028
SHA25632738db44477b361d588ce1fca14e303f2fbd58ca5b8e6e15b0ccd33cf3ef74c
SHA51268959f543cae58450592d99c5ecd864a0a446c1d1cfa9541434fbc05a37bd81b5982cb4436ca16302330ef171c8b0aaf0ec43dc5134008190329e52f44211138
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_next_underground.txt
Filesize80KB
MD57c533340676c9f14a44bd0a0859c520b
SHA1a7579b8db3a0c638c3f4e4b833d8b24af1da5ef1
SHA256156103b002eb46f51940729fd2db19955956ccccf9e216aa7abedddad93902c3
SHA512ee836f417a1d4315f9799377c1515a6b0b2b3453034d1769d3e01a37bc6618a46a4d907664592be7c15a94005d0a89f515347744f4d08e398e8fbc813abc03cf
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_ocean_new.txt
Filesize39KB
MD5e7db330ddc6cf49313298519765759a7
SHA1e43b6ca15216c797f4e163b20d55725a0ffb7465
SHA256b97f6bdfa94332d9877021db832c82eeaea8dba8c85aabeaf5a1818767d79590
SHA5128b91a8e4b82e6cdfe5e9a22414d3bfcb48f95d67e9f4cedd57f7bf146d1c382dadd4120b4f6dde2680fc9992d7e124cb708c8eb92c86b6a5403d6af92b9bf9a6
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_other.txt
Filesize19KB
MD5bd46ada3dea012427701f28e42f9db3c
SHA12c0af3907249cd21f5f10c93c7babfb5dc739b82
SHA2567fd3d564e3eea97ca36822703affc5139ad1d28760dad8df4d36e5d6bc09fd25
SHA51233115ff9796848d1e078a54062ab2edbf3b85c7ecfa7a1c758a8bfcdc9a509a272ad1668dd692a377da6edc8ea67397e9644bc90c61226b39a1c5142620d2f3e
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_reptiles.txt
Filesize2KB
MD5687586a62cfe25d8ea3a72537dfef028
SHA1aca1c05c142c3837da8345959abdf0088a783d59
SHA256507fb9d214aebdde9be9f969896e3595c68b4cd1aaf0ee4f188c09e51040aca0
SHA512ded8e6b4917f26cf617af797baef6ac0ff2cbe0e5b6bf6e57ef54cf96071904bceb62ed69d25e56aba5283a515f9e71e550757e317a2fa3d977d01136cfbe29d
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_riverlakepool_new.txt
Filesize35KB
MD5346032914b59a9d28aaa8700a5f80212
SHA15fcb0c5daacaeef7c9fee82565cfe421329d7222
SHA256eb31609fc45bd1018c4e4b0bf2d78b5ab89756543276dfc9e13e9c3c7523124c
SHA512730015747a9c29683c946cde3a0628f1feca3b7c7e806d52f34d2e704bd2b59cf6216353ec4c301958e7c8a6eaa3cdefd22bd9e68a31e5b5430e8e1485b79d69
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_savage_tropical.txt
Filesize23KB
MD540e3acac15339236fcc1453939ca4f83
SHA1041295e0a5fdb98b5c193e4c260712b7073f3573
SHA256be030b1ee014e79fa76263eb99670d48c43f267294337d02306487a0414ba800
SHA512070e8490ad7787d08ab8495a29da1bc566cb23266a9d364b4896cc703ef660f2d697dac20503c5efbd116755b1c256163bc3b9e65507504faa26362c60b7bc4b
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_small_mammal_new.txt
Filesize14KB
MD57e095ad9cb43f73bf7e65d31c763515b
SHA1b8a801988413889c7e8a62f8e8991147c7ac5be5
SHA256d85d1b705d9584c354e4e90ca46c8738f5ab0070328067095390f912572bec06
SHA5125678e2a48470ade26fd61aba3e72ffc918216c5debe863f575f7593d6b1594e0b3adee95019e916cad83733b7eecc1f80a1afef9e869e6055bf7b3c12c2f7cbf
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_small_mammals.txt
Filesize11KB
MD5ef4d5f8f71f79fd1e6006502cb558d03
SHA1434f0421ecaa89602b7ff37410efb2d2994a0751
SHA2562b785e3d488e7d13f1a9af58eb4f3c1f131d102f30f75842fef1d8bfd308278b
SHA512a02155c9f299b06c4d148f4883c2b028a425ed8b5eaa02d5a79353bc02be3f87d0007f1d87d393169bc5d90ee59b2121935a4ee384321dac6aa881a00d62c0e2
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_small_ocean.txt
Filesize49KB
MD5254f96722e7943c013a286d67869cd9e
SHA1cef84764d8493ea231072bb1c0a7e0349234c694
SHA2565b951f7fe44f05c7f58fbf8b74cd6caeae8e89a520099afa3de6c4d5bb43bb13
SHA512f47c66071e9f0d7912c406ca51167f19bff8615a990effcaebad0041effbe43a25fe636dfd0b35c0b7fa4ed28aef572aebbfff57312b146fc2362b1d987736e2
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_small_riverlake.txt
Filesize26KB
MD5494e5a45acfd76d318ccea5a05d9fc28
SHA19ec4e169203f2e629762f9fdea8b7016d239f0c9
SHA256b7352dee174d4078ff2848d3bb47563cc80521cc594fedc517451b124388765c
SHA51272511d1862d24e0528b4be6a2dc253a79636c4db5bb7ddbb583205dfc3d04f8f6718f5832a98f6cde58a833b5d1fd67e02463e92222ae188c2effea5517faa9f
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_standard.txt
Filesize201KB
MD58f79773da7c7fd23884f2fd8d64219b1
SHA163eb236e00e034a1743c4eece2e824b3670cb921
SHA256d2f587012c71aa2648e7df790207dcb119b7064ce9c0a1d2276702d62eb3fe2f
SHA512936e55f44218f340380ba2417a0bb5dd2ce370c6ae780b3fe370d6188daeb397d8d5cfdc9660671d2d9668fa9ae4b36fe8658b3f8302b13d0fb019dfc863d4b2
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_subterranean.txt
Filesize85KB
MD59fddbcd6ea710aef852744528b83a8c0
SHA197dc9b1aa817d63289a90c4044a7db6167e321ea
SHA256e9415467b3e21163907a18dd7e444a09963968a76d8db012183b3f4cdd43b102
SHA5127fcf8bf62c29b62204d30f215d093d908b0592ffe5dcaf0d8daa99ba3a0a88624b372614eb94d865da607c434627a40ef456d548ecf0c97c22e3e58f7806b7f0
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_temperate_new.txt
Filesize103KB
MD5d51e6e4d0646b71488f8c8d454bd51a2
SHA11529c383e9ee76a0fad985ce530f2b43bf1d3f45
SHA2566335e421e7cf787754c017f9b7f31c4ce0cd23c8567db8e45e20a85fcfcd9fad
SHA512d84794ff62a41306c59997144923e9f6ddf0cc5787001a3c467cd2c255c4c23abb9cd4d58a155bd7b5633cd14bdd0c552df766809b3c198349ca3a9f70fad65c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_tropical_new.txt
Filesize97KB
MD55e7d68d9c56d6a7024dfde5f1e70c2ae
SHA18035f878572335218a14acb0eac017808a4c3661
SHA256177614756c460d152d76d3ddd552e66c4231e3701804b9068e8c10f8bd3aa643
SHA512e0fbb46309a11eb4c3522a85d8b8fdab001e000ff1af5588fef19249bb8720661ef15daacc2be59050a937dff3f8ab6ef26eb23866dc329151f39b4b92c1939f
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\creature_tundra_taiga_new.txt
Filesize9KB
MD5bfcdecfd903f22827ece207559930928
SHA1e0525ff2aeb483ac0adc43f44b712a6f995a3b1a
SHA256bd84861ac0c12244e5f2d768f55630bce03a306214610f5455d84695b6c2a5fb
SHA512fd3dd6438b189b74857d9fc821de1e0f6c3a7f67ca85c14615649f6e151ae2342e48cb059ab7279f314fc552d6f96d6356a6984cdf3fb1e40c0d77a0d5100816
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\entity_default.txt
Filesize46KB
MD545d9d3b51a160591cc9a86da9c9d78d3
SHA147845b3b89bb68a35f95c72b8a1aaa07118ac421
SHA25651bf441971e8a0fcd7e28f300c06c310e467216d49fa951c22722abbd2636826
SHA51268656ae0aebd2092ed6f579b3a6b0ae7296abf1cef2d3e005de9f775ed1a16a7824423bbfffb82985aa1c3b0574c88739f464a4e2dce7d16efbc0458f8955d72
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\interaction_standard.txt
Filesize1KB
MD5d72a8c727a41f8d85e4b84adaa7ac771
SHA13cd958ce76cf6771f55efb921d2bccb82c798387
SHA256c9b1f217c41681ff3e0d0302bc1248957de7a22cfadda62bc95448c72b43006c
SHA512ab38c50fbc78f35301596139c2c9733d85e5a2d4a8fb45657f0123d8440b79ab4da3d98e3daf0395432d38dca46e5cbc1e8547365f5bc1a6441946b7bab5726f
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\item_trapcomp.txt
Filesize1KB
MD5fae10dd6f66657943ba6ecc5c80116a6
SHA163560e5dd869d78931c09c028678c34bdbaa3da6
SHA2563b8d2a3bfe0c1fce159be7927cadfc89539515e48bb8081a0e687bb72c57abed
SHA5122cd62ae8b621c08f3b68e802fe445caa1713b42c5ec4bdcc420101ec8e901348407de9f6b18b6196d309fcfb9899d2f5543f67ce078d5bb960343f75504e68e3
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\item_weapon.txt
Filesize6KB
MD54390a10e94cd7ffa79ad92a2698be381
SHA164609bdc14e2b3faa1588b510da6289208bcc41e
SHA2563be7f05c5a1050d2bc1c9c18477a291096e4b8f42d02e7e7ac508f7565779994
SHA512f861f14d9111a289454f03622c7e529b37a9bf5a3ec1991f2f8d340d08fdd93b91fe0311eed261f3a9db65528471a581e5c477116a8e853d6bb92bfb9bbb2980
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\reaction_other.txt
Filesize8KB
MD5a2e45c261877b3aca6032cc7506eba74
SHA1f1f919f656adb0968e2c27106a717604fb670f3e
SHA25615a8a08a09f4d7f87ba88a0c1447640d53ce1edcfed92bd371ebbd34cbafc03f
SHA512850b3bd864fdadf0f5738e5f4ea91ab855af6bfa2ad5eec810031362db17251f5c9c74f3df6d0fa6972358b0fe6b4aea78cd5e6dcf61357dc029e03fa8c4e57e
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\reaction_smelter.txt
Filesize6KB
MD52e30265d69b82649d256ed412548541a
SHA197f0c4947c5d822d1b32fb666f08c53f680e1998
SHA25644e741a28878a9ce11af484b484680ed680b0649d9b389c63d7da1670c55e6bd
SHA5123c6acb9250bf7cbe063ebc7ca27737ce2753db6173bdc379dfbc8188a463df8894285741130f2fb98d6023dcaeb8078b5ad6afc8f26e962264956e3216d66ba4
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\text\book_art.txt
Filesize381B
MD5bbc20b9b12db3a676eafd21e049aa63f
SHA15afca4506ead99b22f87b0301c03c1f6188456ee
SHA256271236f3985fde0d31c7a5de47b2fb316e2092e68df8e1119cbaa0055db24912
SHA512d3382cdbc418edfbe883ac571e0bc6dfd38e48623e31033e3d7b11cb2777b5babb2375e7e2521c858f4bf6021a56eed968fd0c9027afb3c8f1537dd1f59d35be
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\text\book_instruction.txt
Filesize1KB
MD586c05b78df249dedacc6a90a14cbade8
SHA15965ecc8c9eedb131de972a6830df077f68f80cc
SHA25680175c9ed1c8042315ad8bb139ff6b8acde377daa6ef58646eae3b9d0239be7b
SHA512c2eec74b5a96bfd6c650691e779aa200cdbdae27601409688e8638eec5dd4f73a71334bc9ec1cbb19b1dff9248ca7ecffea5d67238a61ccf081f709aa9aa9e2e
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\raw\objects\text\secret_death.txt
Filesize210B
MD58a5fb127936f8b5cea1bba91644de40c
SHA1347cddb2693be392ee3fb4807795f001297b73a8
SHA2569831e7ad2b8b8322d086e01e69652246a47b91180d74cee49f44ebfcc620f058
SHA512f64d6e7db2973c63172cae0f981a77d707b473d62e0c335c83316a291f8b1ea62baafd29c1672f3bf3c17abd6b6f4e44070f5c13fa52a49bca9cd14bf19fa287
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\data\save\region1\world.dat
Filesize15.7MB
MD5fc0639d837bc9c43a5a811a285f248c6
SHA1af4ef3929c69adbb5923c6ed7017c2fa06894421
SHA256cddc76245ab73d01b997e878086bad61c019c6a99f14173b57e7e6513acca6c1
SHA51220c2c70a43c76b2191f394aa77f12dee1961c9139edf726ef814bb7bb4ddfd9fbd4220799c519c2b6e85cb35574313549fe679c213dd5752d829dcd3a62a5fa5
-
Filesize
311B
MD5606b1993a504999aa15ccadcd7667681
SHA15afa15374400041ae3c4cb56dc15dd5f4a538357
SHA256ceeab95982d30e4cc9aac1ab4be0022fa11e0e5996bd45494c11e4abc94e7016
SHA5120962b506e8cf3c640ab03924fc26eacfd78a24f37d7cb78e93bb05c76e014229af228ffd93a77f07ac279911972171e1371b056df03b7bf3aea6f4374b823ddf
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\graphics\graphics_magnut_next_underground.txt:Zone.Identifier
Filesize97B
MD5c41bbeb0504def7c3f0b6dfeab703998
SHA12e331d54f689fbd199289818a7b53ca8ac4697f5
SHA256c6b09ce7f27f37fab4766f5734c7b04d2c9bfc505286052e8200c711a97b81d5
SHA512c46fbb29f92b21e2f131021cc9da77c11dc18b3f3d029c29a0cf72275da2acba451b61137d3f99f8a2cd6a10b30ac26fcbf8c59d847f264ba047bf28ed050481
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_color_standard.txt
Filesize8KB
MD57de1c66fe741954d0459bd7e3f9c1dae
SHA14886c3ab3c1400064c213f12e2305f1a2fdb5b76
SHA25655484ff1147f5fefbca1c2f8e2eb95d6580cbebc173708d5cbd3f6a688071986
SHA512dde91a90568b872a1c6ddc98f8a33350898b678e9a6f3546a73ca1e48438c9c7cf84966e1f90f4e2281e7a865dfe147f5e81c1f5a6553262d21e5e27e893b4e6
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_pattern_iris_eye.txt
Filesize12KB
MD5e5c98e2d8797f4db05b138eb602a6a97
SHA18015fe170124a85a9ea40b0ce7fd732edd0cbeae
SHA2562ad5f4b3441fadf89b3cab56657bbd53c3e0c5d6b2249c27fc63656f18858a1a
SHA512e3122c25fe881c52952b4420e53dcecaaecf963a6239d265c478542d211a54fc0e3c39d1647962e9d240836387b2b83da59d293bf7e0a081644d3d466dc48b2c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_pattern_pupil_eye.txt
Filesize10KB
MD53255d0ce7089f573f80f3e1bd24a8fc3
SHA15a3d764404007382ad55d4c13990efaa495ce6ad
SHA2562fcffe173c802cbb0728a790cff082e9b2244daa5e552761d467f31aa8231a33
SHA512a9ad0409e11edb475bc7bd6dba2b9dc20dd77af345b462f5d9e38057dd65141b05e68fa81bb584378e6c5fca133cf786c277fcc0f9a34941fd6959e46b96db76
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_pattern_special.txt
Filesize1KB
MD5bf5cb550c0fd4ec00ff649fe255d5e35
SHA19afed6ed5965bb94b7e9ead610a71ca9bab03a10
SHA256f43b6e01209c7841388f455f505f2ba0483b8b698820a928644f8848928f7ca8
SHA512e6a395a7ef8c1db355fc260b4d8e798393051b4816edfd57c0b4cfee4e5e4cdd30327c671b5beabc302804548ed8fb04c7608d0263b67b44b1a3c90bdd2f7f8c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\descriptor_shape_standard.txt
Filesize3KB
MD5774e9534f34a9c2f85d13ff15dcaea7e
SHA1b8a24b06e379c7f6d09c9e6463ac143408ad0263
SHA256b976a7a8d2af602b22c55ed22f64d6ecaba00282e44d96b70dda083c62d6b115
SHA512a3416a7e7e2765e36e5f58766a5c0db7e63b049883b094feabc95584cba5da8be952106f468e78f2bd3216efff71dc1740f176a215f439ac385a778a6c696591
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_metal.txt
Filesize28KB
MD52baad398e11444cc15fb300597753a5f
SHA1302d598f3900ee869a3975d8b7b6a12a1e00ae7c
SHA256034330d9ed1dd6edfb40bde306f003d28b6774f57407835c44dcf77e3a3a842e
SHA5125566382c5b53351430587db7ca47932c72b68e3bd40cbb175c3a9640bed35ded7e07fe44f3a16498abd8b24868cb0724482d0cfb7e66e62af704d8f51008357c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_other.txt
Filesize1KB
MD5a4aebbc3a63391003edcc2693ba87ef2
SHA18acddd9bd7555dc885ad9a37b01384b909cfe371
SHA25679bb611fe2cb411206e1997f4f09efa07feea8b25fa221facab6476c93fbf567
SHA512bcbff211eaf229633702cdbc0b386303776729b5ce5955e3133da3c11119e4b9e24ccce42916b8a304fa822663b8c60a58e223dea0f50db7ac12914722b39cd1
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_stone_gem.txt
Filesize41KB
MD572cf8a1f9885e0cbca681d4ac8b1017f
SHA1e24bf1959291f82fc42f4b44dbfc161d6434e6fd
SHA256c181a0c8deb3c84549e2bccd754acc01cd7cf85dd083a1ef995d9c5456b16f0e
SHA5120acb4890382825fd011333352125ac8c8e3ed9ce870a06b6b82892ad38a90b084d9406a213ce8843849565052091e40ec4dd72ff3acaeca18066ff5ccfb362bb
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_stone_layer.txt
Filesize5KB
MD556691e36ee6a30122f6374ce31243ea1
SHA11e74873d5bc520f2bce4eaa1e951f20f04759fd1
SHA256c0e39f41438cf1dad0251268ec27967dcf17a65aa0d3098db4a0977f5420065c
SHA512c44a28fe4031339e4ae85f7bd4458296497ac3347c9037cf29df5beff1df7f32a24ae838c1a162632cdab4364837b3ae3cc70c464941b8b3162ba89c26f3c946
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_stone_mineral.txt
Filesize23KB
MD554cd2aa41a8c111acb6164c80a96370e
SHA1b83489659f7f93c27054ea4abc3295e253077171
SHA2566df7056a7ebd3354e9a4f1d350c542f18549cc44ed0709329017131a3323ea40
SHA512cbc593a6f75753e47096c0e002470b30dc154b7c363cc66b716d2b4cde59b7ceed9ee4c09b3c82ce20cc3749c43a5f458a40d8e43bea2aff78f60bcf3ef21f32
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\inorganic_stone_soil.txt
Filesize5KB
MD572f7a0d54e7bdb007909387ceb71dc51
SHA194e5a626e71c4ea78ac41ebb96488f9eaafefd9e
SHA25642f2fb2b686a515ace66fdfa8a094af8e251b1463043f4e3d11c4861ae733aba
SHA5123fba3641c6e15ca4b6798f414f69494369c349ba368d7fb2c68ccd52796269112f740a341aa10948c46c155409ee246bc4f9b90e668b15870c2bbfdad700e409
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_ammo.txt
Filesize408B
MD53097e18c3a69b833864b396185fe90b9
SHA1d61fb434fc2a4459fac99e974ede9231a92177da
SHA256218b6dd9b06759a6a9aff2929f2cdd99282f5332dfbf653c9a394d5ed21b4b1f
SHA5121789116dcd51628f054877138962a61f9c1f5e5228111f728c98dda13249a24b84fd76b305d0e97b5183865a9896a3f2e4d96e89bb224d63a687d4335c1fb60a
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_armor.txt
Filesize2KB
MD5ee8c19afc42e1cc80996c7d03c806bf2
SHA17a31ffbac265c8639fd67eb611274b12e3193121
SHA256856ddd5f2e92dfa00c370b399bc55541df90f2f827d92ab5dbb3012741ab88a2
SHA5129093b37446faa7e8806df0724c020411b05d617dd2b6abd95e1172627b9a1d5f36c438bb27c151c4532aef4b066865d6334b7300c2571507b989587ec845959c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_food.txt
Filesize198B
MD5de4d5411eea84fbdc0176babde57b04c
SHA1be3e5b4f07cca08ceb46f01bed4a22420ccaea5b
SHA256ffe1cd2d7fcb9c5d9e41fa55411e9e471803ad8b539461d60a471ad6ef3dd484
SHA5120529a0df6e6c84ddf7eb5aadc595389c2067e0d1ea6a00b38f01c33c1f361829e719d1f3df4a2ae07c05a82d9d2df04935be3faf66bf70c8c2d75717ca4a5847
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_gloves.txt
Filesize658B
MD5324ddda446d4928e3d1394ce3c547ef8
SHA1cd39d49272b65157be29a642bf010b4dcfc61301
SHA2562bfee94fa8fc9a83ee9f834518130546687138ff56b6286932ca487fd09de4d5
SHA512f48e42b8b19a5c09ab270e38b0505d3a468755b9cea25df3f2d0294d9690e361abf8c6e3307b52c7c6fc03c495d5c24627fd647428430abf59a63bb1b3531b3b
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_helm.txt
Filesize1KB
MD5346fa230f2ca0dfd1f072f37e3f05a4b
SHA1287e7461d0455c5a46fe2a1928c31749e272470c
SHA25613eb470cca358db4b7c4455bdb41c2245ef6322f72be25f968679e146d995f87
SHA512c15565736cc09ddbe541b89a3d7a5d86e3048ccbba9b366fc9287c517cea68834006fd5009c001b2d0952c4ec00299bfa569e753be80263e82555796aac7e0a7
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_instrument.txt
Filesize418B
MD5c11bec98363ca3ee0195ce21660731c6
SHA131b51110b21e418c966d1ee58218a421c99fb015
SHA256ffcea3c07eb8214cb116c67e2bec2f9f4d3bf070b7b8221550b7bbaa9f018db7
SHA51268d335834dd49b65c6b4d9e491cdce317e352a098f7290c04ee8e87ee9bf8016c1473d0db8430cdb17d965ca654818383c546f25a53aaf855cc5065e70add950
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_pants.txt
Filesize2KB
MD5cb786eb86ffdcbc1958a4c7f2a17b897
SHA19af7b5bf8e57f343cd74398880374fda37821d92
SHA256e44b4befbb7e6b69889a07a985c3b07925db3b2a1d8774dfaf5b21fe094c93a1
SHA5127eed3be6e7bd50c649d67c7031a26a3aa08d1cdabbe5576ff108518312e47be21756464afd4ad59d830c1ec1658d6f98e82ca8674c3103482bcf7c691cd8d4b4
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_shield.txt
Filesize279B
MD59225e671b266fe13c9544a49903b1890
SHA116826d6ddbccf2c2808db105a4b37e92891a82a2
SHA2561777f38f2e704a34be12e1ee5251a81b9341c718df72d0e59acae9a424112813
SHA512d864e8ee64fca87302c9077b5ddcba471aac2541c2bdbb6ec1098acb48901cb615a4996412069df37630a8189f655c0f137428a73146dc7eb66e7d58412c5cc7
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_shoes.txt
Filesize1KB
MD581062476ab0495b5c6baa6ece1f693ed
SHA13f12803384c2819c075f6b68d9b2f3f203e2676a
SHA256bcb2f58de3cff11dcb3037a9a7bd2dfc9937c7d20f5275ff24a2ae88ed446fa7
SHA5127c760235be2c4aa9a68cdecb93aa9f595de386377ecde836df6939ab6212cbdaef8689998a8295ea76cf48011957319f2d81701c1e8fd9e574cb401e61d86df0
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_siegeammo.txt
Filesize132B
MD5f21760aae61105c879e2fb5a08261028
SHA15333720f4b5c6cbaa8c977918a5bc151d449197d
SHA25635817f14068daf08f17eaa8f7f45f26f2d6d8c0193ba93c7a314a99accee8e1d
SHA51224d4228303c60f33d938793c1eca7f53144bea0dbd52d8cc3e6bec4119bf8c0c7da19fdaf6fe06476f160fcc9ea48d2f488fea1bd083b0449095c17f44f9c75b
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_tool.txt
Filesize4KB
MD524ed26f3404c2a655d5dfaed99a1c031
SHA11452f987b74d5efa20a93279c31d4ab3a15dbd42
SHA256dc72fe4f53afc6a8d155612686f12d4bdfdb372674d30a4c516cceef57091315
SHA512f7d97c3604320c6c53e064a0d6d3e7f19f8dba8cbf76e4f642442eed41a6806f9b3457a36d817ec59fade054903eb503a9067c106c770b14fbc20a495383a70c
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\item_toy.txt
Filesize380B
MD5e872b1322b7c8c2a183b82555259f7ba
SHA140074fc114524c287c3b70bfc4970c976ab01cae
SHA256bca8bf419691ca780c876b50a3e0c7f0b93cdb4a78f93d27f7e4f2a87f351572
SHA5120f3185af01e1735be6e32264f3c277b031fd04c468d988b3ad5fce2030724ad5428932b626ee225cf1fc7a9abd45174239a88d2b6dc38e04ec5fcba96aac6e67
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_DWARF.txt
Filesize50KB
MD5288c005d82fb243e06a6313c03ff1254
SHA1792b161485a144e8b285cafea037ed23cd39f463
SHA256fcc393ea5801b189264cd2d96f7beae466b90dd1c7f6c5d1ba0361027b557895
SHA512570afceff628aa92492beafe956b166f47d13081699d1af55118696cee391dc41fcb6e2cdab5fb4e6262caeb74413b39a68969b5a96c161dbe4435138eb280f9
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_ELF.txt
Filesize50KB
MD54877b8c012b2eea71d21256037b25cce
SHA18116f0c5ab497bd7b631fd26f478c13d6b64b629
SHA256784b74a5793c92b86ce2aa1748d9275db6ada1ce809bdf84258a420175e0dc80
SHA51250a65cbe007d4d17a0c2865aabf3a2cc49f7222fb280cf1ee7b58ff1c7c3ef5fd719a8dd78b154d5d29866aeab39bb97bb2bbf785f864e15f4d51ad249dd358b
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_GOBLIN.txt
Filesize50KB
MD58d907479119eba1e6a9c9971283d96a7
SHA165feb0ca6de6d7fe0945250875c113026ef8a711
SHA256fd4809f196c25bac82494c9e0c42e97f7a5d646d5b2a2166c85d98e03faa44ac
SHA512afd6f71aa2aa3cd60ed85097406a3635a1fa287323cc71d49db606a36d162f72cb8841965ae9de3f804529bf22b19544561d06de6421c5393b3535f28aa38dd4
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_HUMAN.txt
Filesize50KB
MD5e64b3c78942fce064ea544e120f454cc
SHA167ca277ca3ed4927293d2fd7117b0ffaf04bc951
SHA256e22deeb8f65844e6c70af87bbbcdaddb9d7c7bc853ff8943b8bfa6a93c7e00d1
SHA512ba78ee02c63d5e75753a68ecbeb88cffbe18d311c866adb2e77e0e7fcdf0d1bd064608b3a74ac7834806f0caff6d7cb9b3bfa808ae61c4367e701cc985d6e4ea
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_SYM.txt
Filesize56KB
MD5630a344aeb369d70daf7a58cbde4e257
SHA1343f2eb39010028fa1ec3de7b0dc0ba184f744d8
SHA256ca7778da79516b6bec1ec1c888292acadc78d23d2635893234d49f1c254cd902
SHA512051c59e4d60c328e94f57c017af538403d35dc7e6309a9148c42933716f5f26f51175020304c19e099c2d91d382d21b00df80df3bc66edd7d44f3d8b5128ed1a
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\language_words.txt
Filesize392KB
MD57cae54dbff710711098e8cc48e211d75
SHA174511901c6286f35858eabcdcde4b44368dc1d2e
SHA25687decabd08eeea9bbcd4409518738929117e572b40721c5ceb762682bc29d610
SHA51283e63f0c3d3b889e5f151225b628f38519b450f4fa7f83182b5f7950020d67e6386f794e748f068c5383b483a2d45f26d91bdcaac74a0af56d408e9bcedfe2be
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\material_template_default.txt
Filesize74KB
MD5b3860f7451ae129d57cd04a1b339889e
SHA12a70d548157468d4963a5d24e31461d983b82e1b
SHA2564b1397b19fcb853d6aa730ae8a19b1009afc394106d4b8b864a64135e6e9bfa3
SHA51236847ebfceeb765a9812d83a170a2813fe53d6d13d848cccab07cd92255655f673befbfe7ff18ddfa951d41d8c90f478413a4ef37b5f0935e3e8fc4ecdfc6fde
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\plant_grasses.txt
Filesize13KB
MD533931cee0fecf581cceaa3789079dcec
SHA1cefa486aac22eeaed4bbd6df44a6203b7df18721
SHA256ca550c1305b4889e48804dfb0464189495a7400f610819b58735e117c47866fa
SHA512dd0b2a023ef62a3df5477fd2506b9005e358acf0d1dbec06bce345c7dd1feee2675090605cb66317e2108c9ae453269059200ee3dab52797f2fc9dc530f27c68
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\plant_standard.txt
Filesize47KB
MD51996646754f9dda186b94e1e280d500e
SHA105c890a88d49c868866104b7553662ce884533d0
SHA256e2685bc5292bd065fa01763ddd351e4a0ed4051a148cf4eda09c4cdbf184a004
SHA5121ff98d9e5149a31df96716a8b60160f2b8c56eeab9d35901e463efb28d3806dc748fe57c5e769f098587c2d59d51fc7c17e8b939fe183577c0f76ac9380bac49
-
C:\Users\Admin\Downloads\LazyNewbPack [0.34.11] [V15]\Dwarf Fortress 0.34.11\raw\objects\tissue_template_default.txt
Filesize8KB
MD5a898e87e9866d5d624fb4619feb37c28
SHA1941590b311cdf9dacc94f867e936e4c2ddd56ee3
SHA256911ee0676078fa3811397e84e323c0e968524408a1a900b0ac04dd38860f6ea8
SHA51240b8c28b0b37f064c5bccb71217bf5d6c99f42c96382caa9aaa45c5356c57661209f9d742c01e19f88ae7137b909f08a8b0cff627172574d96a31afca9879986
-
Filesize
91B
MD5b32f25fabedf258bb22c3826b4d69a82
SHA1741467b1a2aab7c1f5fd3b7c01deda288647755f
SHA2563ccb1b16494684d21f49b6bc02fe693f02cbd271ca5b3920c858e2d772785fe2
SHA512a79a27251167d60b6eee7a156d51590b8596c152d581e2474a2c618afe84306f98a97552ef7c8a78da120b0ac76ed8cbfc6bda1670d6a92fff63f65a5362cb55
-
Filesize
21.2MB
MD58a66b198dd98ef4592242e833977e809
SHA1158f5719fbb2df3d03c8a207bc9832f7fce0c7db
SHA256e7616cbfce445002db1c6341078fba5e4fd9e22e6bfd6e696e8ec0005a3d11d7
SHA512fe4b0c2885f6e7fc3a9d67b0a36f694ca892b024bd22373adb88339fcb9bd668731f72ff9c89b10d9361731953ac881e4ac5d3959e3f41f536092a003031dbda
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c